Analysis

  • max time kernel
    151s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-11-2022 05:30

General

  • Target

    2cdffe34c4a8bb1f41b18299d1aea771daf6aed34dc1134d502fd5e655c5464e.exe

  • Size

    1.4MB

  • MD5

    48fcf3f1050b46510289f70675102a40

  • SHA1

    9d532631d9b934070bc7caab50e524c52e3586dc

  • SHA256

    2cdffe34c4a8bb1f41b18299d1aea771daf6aed34dc1134d502fd5e655c5464e

  • SHA512

    ade6c604b9df8c08f0f668538d9c7d7cabbb641d6eab29d1118c2f31a8ff26832fddd2a2e27ab76161638e9c4e32d5c6006db3e1231d0c64b029d2316dfb66f2

  • SSDEEP

    24576:INmF/mnBoDM5f7F2RdcclPqVX7TwBTGQOD6N+FrFtTp3I1gRUfbVx5rLIhkp8TRu:IYVZo5TcRB1oNp4v7L81u

Score
8/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops file in Windows directory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2cdffe34c4a8bb1f41b18299d1aea771daf6aed34dc1134d502fd5e655c5464e.exe
    "C:\Users\Admin\AppData\Local\Temp\2cdffe34c4a8bb1f41b18299d1aea771daf6aed34dc1134d502fd5e655c5464e.exe"
    1⤵
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4920
    • C:\Users\Admin\AppData\Local\Temp\ms.exe
      C:\Users\Admin\AppData\Local\Temp\ms.exe k
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Windows\SYSTEM32\takeown.exe
        takeown /f "C:\WINDOWS\system32\Sens.dll"
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2424
      • C:\Windows\SYSTEM32\icacls.exe
        icacls "C:\WINDOWS\system32\Sens.dll" /grant administrators:F
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4620

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

File Permissions Modification

1
T1222

Discovery

Query Registry

1
T1012

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    a37f6986bc775c44618b3809c558234a

    SHA1

    725ff87dd8c8a45e03dc184545d0867c273284fa

    SHA256

    057da3046d0a3c08b7c3da9422b1a983d3f46a4d4a6739f3c2d1e1e1cd2c8e85

    SHA512

    d1dc31e73eff083799bfb28cd429f8365ee128ddc71ef9bd7f80b01de1b5d8088038fcfc04e2d131d6e6e0252721b5a5ac23e33bf659f8756d401b1021581ccc

  • C:\Users\Admin\AppData\Local\Temp\ms.exe
    Filesize

    424KB

    MD5

    a37f6986bc775c44618b3809c558234a

    SHA1

    725ff87dd8c8a45e03dc184545d0867c273284fa

    SHA256

    057da3046d0a3c08b7c3da9422b1a983d3f46a4d4a6739f3c2d1e1e1cd2c8e85

    SHA512

    d1dc31e73eff083799bfb28cd429f8365ee128ddc71ef9bd7f80b01de1b5d8088038fcfc04e2d131d6e6e0252721b5a5ac23e33bf659f8756d401b1021581ccc

  • memory/2248-132-0x0000000000000000-mapping.dmp
  • memory/2424-135-0x0000000000000000-mapping.dmp
  • memory/4620-136-0x0000000000000000-mapping.dmp